US7991151B2 - Method for secure delegation of calculation of a bilinear application - Google Patents

Method for secure delegation of calculation of a bilinear application Download PDF

Info

Publication number
US7991151B2
US7991151B2 US11/667,031 US66703105A US7991151B2 US 7991151 B2 US7991151 B2 US 7991151B2 US 66703105 A US66703105 A US 66703105A US 7991151 B2 US7991151 B2 US 7991151B2
Authority
US
United States
Prior art keywords
entity
numbers
computational server
value
calculating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US11/667,031
Other versions
US20070260882A1 (en
Inventor
David Lefranc
Marc Girault
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of US20070260882A1 publication Critical patent/US20070260882A1/en
Assigned to FRANCE TELECOM reassignment FRANCE TELECOM ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GIRAULT, MARC, LEFRANC, DAVID
Application granted granted Critical
Publication of US7991151B2 publication Critical patent/US7991151B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention relates to a method of securely delegating the calculation of a value f(X,Y) of a bilinear application to a computational server. It also relates to a method of securely verifying that a value f(X,Y) of a bilinear application is equal to a given value, and to a method of securely verifying that two values f(X,Y) and f(Z,T) of a bilinear application are equal.
  • the invention relates very generally to the field of cryptography and more precisely to cryptographic methods of providing protection against fraud to a medium such as an electronic chip in transactions between a chip and a banking application or an electronic chip of a mobile telephone SIM card.
  • the invention finds a particularly advantageous application in the use of new cryptographic methods deemed at present to be too costly in computation time, such as methods using bilinear functions.
  • microchip cards are liable to suffer different types of fraud.
  • a first type of fraud consists in duplicating the card without authorization, the term “cloning” often being used to characterize this operation.
  • a second type of fraud consists in modifying the data attached to a card, in particular the amount of credit written in the memory of the card.
  • Cryptography is used to combat these types of fraud, both to authenticate the card by means of an authentication algorithm and/or to authenticate the data by means of a digital signature, and also, where appropriate, to ensure the confidentiality of the data by means of encryption.
  • Cryptography employs two entities which, for authentication, consist in a verifier entity and in an object to be authenticated.
  • the cryptography may be either symmetrical or asymmetrical.
  • the first authentication mechanisms to be developed for symmetrical cryptography consist in calculating once and for all an authentication value that is different for each card, storing it in the memory of the card, reading it on each transaction, and verifying it by interrogating an application of the network supporting the transaction in which authentication values that have already been assigned are either stored or recalculated.
  • those mechanisms provide insufficient protection because the authentication value can be intercepted, reproduced, and replayed fraudulently as it is always the same for a given card, thus enabling a clone of the card to be produced.
  • passive card authentication mechanisms are replaced by active authentication mechanisms that can also ensure the integrity of the data.
  • the general principle of symmetrical active authentication mechanisms is as follows: at the time of authentication, the electronic chip and the application calculate an authentication value that is the result of applying a function to a list of arguments determined for each authentication. That list of arguments may include a random challenge defined by the application on each authentication, data contained in the electronic chip, and a secret key known to the electronic chip and the application. If the authentication value calculated by the electronic chip is identical to the authentication value calculated by the application, the electronic chip is deemed to be authentic and the transaction between the chip and the application is authorized.
  • secret key mechanisms require the verification devices for authenticating the chip, such as those present in a public telephone network, an electronic payment terminal, or a public transport turnstile, to know the secret key held by said chip.
  • said device if said device is required to be able to authenticate any chip issued in relation to the application, it must either store the secret keys of all the chips, or else it must store a base key for working out the secret key of any chip, known as a mother key or master key. Either way, each device stores sufficient information to be able to work out the secret keys of all the chips issued and therefore stores sufficient information to be able to clone any of them. It follows that successful hacking of any of the verification devices would entirely destroy the security of the application.
  • One object of the present invention is to enable effective integration of cryptographic methods based on the use of bilinear functions, ensuring a maximum degree of security compatible with the uses made thereof, and despite the difficulty linked to their calculation complexity.
  • a method for securely delegating the calculation of a value f(X,Y) of a bilinear application to a computational server comprises the steps of:
  • the method of the invention also secures the data exchanged and strengthens the confidence in the results obtained.
  • said entity using the computational server may be either the entity to be authenticated or the verifier entity.
  • the effect of embodiments of the invention is therefore to delegate to the server most of the calculations involving bilinear functions and to ensure that the results returned by said server are secure in the sense that the chances of a malicious person succeeding in stealing the identity of a person using their public key would remain very low unless they also know the associated private key and have complete control over the computational server.
  • the delegation method according to an embodiment of the invention is advantageously applied to two particular situations.
  • a first situation relates to a method of verifying that a value f(X,Y) of a bilinear application is equal to a given value u by securely delegating to a computational server, the method being noteworthy in that said method comprises the steps of:
  • the following signature mechanism illustrates this method of verifying that a value of a bilinear application is equal to a given value.
  • the verifier entity receiving the message knows the three numbers constituting the public key but does not know the private key.
  • the signatory then sends the recipient of the message the pair of numbers ⁇ ,r ⁇ .
  • the receiver can have the computational server carry out the corresponding calculation of the bilinear function once and for all.
  • f(g 1 ,g 2 ) is equal to a given known number u .
  • the verification mechanism therefore involves the server calculating the quantity f( ⁇ ,g 2 m v r ).
  • the verifier entity here the recipient of the message, chooses two numbers a and b , calculates ⁇ a and g 2 bm v br and sends them to the server, which sends back the value f( ⁇ a ,g 2 bm v br ), which by definition has the value f( ⁇ ,g 2 m v r ) ab.
  • the verifier entity must calculate three values, such as: ⁇ a , g 2 bm v br , and u ab .
  • one of the parameters a or b may be made equal to 1.
  • a second application of the calculation delegation method provides a method of verifying that two values f(X,Y) and f(Z,T) of a bilinear application are equal by securely delegating calculation to a computational server, which method is noteworthy, in accordance with the invention, in that it comprises the following steps:
  • the following signature mechanism gives an illustrative example of this method of securely verifying that two values of a bilinear application are equal.
  • the signatory has a hashing function h which associates an element h(m) of the group G with the message m , this hashing function being shared with the recipient responsible for authenticating the message m .
  • the verifier entity delegates the calculation of each member of the above equation to the computational server in the following manner.
  • the verifier entity must calculate six values, namely ⁇ a , g b , h(m) c and v d , as well as [f( ⁇ a ,g b )] cd and [f(h(m) c ,v d )] ab .
  • Another aspect of the invention is directed to a medium storing a computer program for implementing the method according to the invention.
  • an embodiment of the invention can advantageously be applied to protecting said medium against fraud, and more specifically to making transactions between an electronic chip and a banking application secure and to making the electronic chip of a SIM card of a mobile telephone secure.
  • said medium may be integrated into the mobile telephone.

Abstract

A technique for secure delegation of calculation of a value f(X,Y) of a bilinear application in a computational server. The technique comprises selection of two secret parameters a and b; calculation of the numbers Xa and Yb; supply of the two numbers Xa and Yb to the computational server; calculation of f(Xa, Yb) by said server; receipt of the value of f(Xa,Yb) from the server; extraction of the abth root of f(Xa,Yb).

Description

RELATED APPLICATIONS
This is a U.S. National Phase Application under 35 USC 371 of International Application PCT/FR2005/002633 filed on Oct. 21, 2005.
FIELD OF THE INVENTION
The present invention relates to a method of securely delegating the calculation of a value f(X,Y) of a bilinear application to a computational server. It also relates to a method of securely verifying that a value f(X,Y) of a bilinear application is equal to a given value, and to a method of securely verifying that two values f(X,Y) and f(Z,T) of a bilinear application are equal.
The invention relates very generally to the field of cryptography and more precisely to cryptographic methods of providing protection against fraud to a medium such as an electronic chip in transactions between a chip and a banking application or an electronic chip of a mobile telephone SIM card.
The invention finds a particularly advantageous application in the use of new cryptographic methods deemed at present to be too costly in computation time, such as methods using bilinear functions.
BACKGROUND OF THE INVENTION
At present, microchip cards are liable to suffer different types of fraud.
A first type of fraud consists in duplicating the card without authorization, the term “cloning” often being used to characterize this operation.
A second type of fraud consists in modifying the data attached to a card, in particular the amount of credit written in the memory of the card.
Cryptography is used to combat these types of fraud, both to authenticate the card by means of an authentication algorithm and/or to authenticate the data by means of a digital signature, and also, where appropriate, to ensure the confidentiality of the data by means of encryption.
Cryptography employs two entities which, for authentication, consist in a verifier entity and in an object to be authenticated. The cryptography may be either symmetrical or asymmetrical.
With symmetrical cryptography, also known as secret key cryptography, both entities share exactly the same information, in particular said secret key.
With asymmetrical, or public key, cryptography, one of the entities, the entity to be authenticated, holds a pair of keys, one of which is private and the other public; there is therefore no shared secret key.
The first authentication mechanisms to be developed for symmetrical cryptography consist in calculating once and for all an authentication value that is different for each card, storing it in the memory of the card, reading it on each transaction, and verifying it by interrogating an application of the network supporting the transaction in which authentication values that have already been assigned are either stored or recalculated. However, those mechanisms provide insufficient protection because the authentication value can be intercepted, reproduced, and replayed fraudulently as it is always the same for a given card, thus enabling a clone of the card to be produced. To combat cloning, passive card authentication mechanisms are replaced by active authentication mechanisms that can also ensure the integrity of the data.
The general principle of symmetrical active authentication mechanisms is as follows: at the time of authentication, the electronic chip and the application calculate an authentication value that is the result of applying a function to a list of arguments determined for each authentication. That list of arguments may include a random challenge defined by the application on each authentication, data contained in the electronic chip, and a secret key known to the electronic chip and the application. If the authentication value calculated by the electronic chip is identical to the authentication value calculated by the application, the electronic chip is deemed to be authentic and the transaction between the chip and the application is authorized.
However, secret key mechanisms require the verification devices for authenticating the chip, such as those present in a public telephone network, an electronic payment terminal, or a public transport turnstile, to know the secret key held by said chip. There is then a major drawback in that, if said device is required to be able to authenticate any chip issued in relation to the application, it must either store the secret keys of all the chips, or else it must store a base key for working out the secret key of any chip, known as a mother key or master key. Either way, each device stores sufficient information to be able to work out the secret keys of all the chips issued and therefore stores sufficient information to be able to clone any of them. It follows that successful hacking of any of the verification devices would entirely destroy the security of the application.
Thus solutions based on public key cryptography may be preferred over secret key mechanisms. The principle of public key authentication mechanisms is as follows: the chip seeking to be authenticated calculates values depending on its private key, associated with its public key, and any random parameters. The application then verifies that the values calculated by the chip are consistent without needing to know the private key of the chip. Only the public key of the chip is needed, together with other non-secret parameters.
The best-known solutions for producing such mechanisms are generally based on mathematical problems that are difficult to solve, such as factorization and the discrete logarithm. Moreover, implementing these problems generates modular exponentiation calculations, i.e. calculations of the type xe mod n where mod denotes the modular reduction mathematical function. This type of calculation is a priori the most complex operation that can be carried out in a reasonable time without making any assumptions as to calculation power.
Bilinear applications, well known to mathematicians, have entered the field of cryptography in the past few years.
Consider, for example, an application f defined on the set G1×G2 in G, where G1, G2 and G are cyclic groups. If g1 and g2 are generators of G1 and G2, respectively, the application f is known as a bilinear application of G1×G2 in G if:
f(g 1 a ,g 2 b)=[f(g 1 , g 2)]ab.
However, the current problem linked to bilinear applications is that their evaluation generates very large volumes of calculations that are much more complex than those involved in a modular exponentiation calculation, for example. Hence the impossibility of implementing such calculations at present in the context of the applications envisaged.
SUMMARY OF THE INVENTION
One object of the present invention is to enable effective integration of cryptographic methods based on the use of bilinear functions, ensuring a maximum degree of security compatible with the uses made thereof, and despite the difficulty linked to their calculation complexity.
DETAILED DESCRIPTION
According to an embodiment of the present invention, a method is provided for securely delegating the calculation of a value f(X,Y) of a bilinear application to a computational server, the method being noteworthy in that it comprises the steps of:
    • choosing two secret parameters a and b;
    • calculating the numbers Xa and Yb;
    • supplying the two numbers Xa and Yb to the computational server;
    • said computational server calculating f(Xa,Yb);
    • receiving the value of f(Xa,Yb) from the computational server; and
    • extracting the abth root of f(Xa,Yb).
According to an embodiment of the invention, an entity participating in, say, a cryptographic authentication method that involving the calculation of a bilinear function f(X,Y), communicates with a computational server having specifically the property of being endowed with high calculation power, but without it being necessary to assume any other property in relation to that server, in particular its level of security. In fact, over and above the advantage of enabling the use of bilinear functions in cryptography, by using secret parameters known only to the client entity of the computational server, the method of the invention also secures the data exchanged and strengthens the confidence in the results obtained.
It is important to point out that, generally speaking, said entity using the computational server may be either the entity to be authenticated or the verifier entity.
The effect of embodiments of the invention is therefore to delegate to the server most of the calculations involving bilinear functions and to ensure that the results returned by said server are secure in the sense that the chances of a malicious person succeeding in stealing the identity of a person using their public key would remain very low unless they also know the associated private key and have complete control over the computational server.
The delegation method according to an embodiment of the invention is advantageously applied to two particular situations.
A first situation relates to a method of verifying that a value f(X,Y) of a bilinear application is equal to a given value u by securely delegating to a computational server, the method being noteworthy in that said method comprises the steps of:
    • choosing two secret parameters a and b;
    • calculating the numbers Xa and Yb;
    • supplying the two numbers Xa and Yb to the computational server;
    • said computational server calculating f(Xa,Yb);
    • receiving the value of f(Xa,Yb) from the computational server; and
    • comparing the value of f(Xa,Yb)p to the number uq, the numbers p and q satisfying the equation abp=q.
The following signature mechanism illustrates this method of verifying that a value of a bilinear application is equal to a given value.
The signatory of a message m holds a public key defined by three numbers, for example: g1∈G1, g2∈G2 and v=g2 x, x being the private key of the signatory. The verifier entity receiving the message knows the three numbers constituting the public key but does not know the private key.
The signatory of the message draws a number r at random and calculates the number a given by:
σ=g 1exp(m+rx)−1.
The signatory then sends the recipient of the message the pair of numbers {σ,r}.
To ensure the authenticity of the message, i.e. the integrity of its content and the identity of its sender, the recipient verifies the following equality, f being a bilinear function:
f(σ,g 2 m v r)=f(g 1 ,g 2)
This equality results from the use of the definition of the arguments of the left-hand member and from the property of bilinear functions referred to above.
Knowing the arguments of the right-hand member in advance, the receiver can have the computational server carry out the corresponding calculation of the bilinear function once and for all. Thus f(g1,g2) is equal to a given known number u.
The verification mechanism therefore involves the server calculating the quantity f(σ,g2 mvr). For this purpose, the verifier entity, here the recipient of the message, chooses two numbers a and b, calculates σa and g2 bmvbr and sends them to the server, which sends back the value f(σa,g2 bmvbr), which by definition has the value f(σ,g2 mvr)ab. The verifier entity therefore now need only verify that the number sent back to it by the computational server is equal to uab or to compare [f(σa,g2 bmvbr)]p to uq with abp=q in or any other equivalent way.
It is found in such circumstances that the verifier entity must calculate three values, such as: σa, g2 bmvbr, and uab.
Depending on the verification equation concerned, in order to reduce the number of calculations to effected, one of the parameters a or b may be made equal to 1.
A second application of the calculation delegation method according to an embodiment of the invention provides a method of verifying that two values f(X,Y) and f(Z,T) of a bilinear application are equal by securely delegating calculation to a computational server, which method is noteworthy, in accordance with the invention, in that it comprises the following steps:
    • choosing four secret parameters a, b, c and d;
    • calculating the numbers Xa, Yb, Zc, and Td;
    • supplying the four numbers Xa, Yb, Zc, and Td to the computational server;
    • said computational server calculating f(Xa,Yb) and f(Zc,Td);
    • receiving the values of f(Xa,Yb) and f(Zc,Td) from the computational server; and
    • comparing the values of [f(Xa,Yb)]p and [f(Zc,Td)]q, the numbers p and q satisfying the equation abp=cdq.
The following signature mechanism gives an illustrative example of this method of securely verifying that two values of a bilinear application are equal.
In this example, it is assumed for simplicity that all the arguments of the bilinear functions concerned belong to the same cyclic group G.
The public key of the signatory of the message m comprises a number g∈G and a number v=gx that also belong to the group G, x being the private key of the signatory.
The signatory has a hashing function h which associates an element h(m) of the group G with the message m, this hashing function being shared with the recipient responsible for authenticating the message m.
The signatory then sends the recipient the message mand the signature σ=h(m)x. To authenticate the message the recipient verifies the following equation:
f(σ,g)=f(h(m),v).
As above, this equality results from the definition of the arguments and the property of the bilinear functions.
The verifier entity delegates the calculation of each member of the above equation to the computational server in the following manner.
For the left-hand member, the verifier entity chooses two secret parameters a and b, calculates σa and gb, and sends them to the server, which sends back f(σa,gb)=[f(σ,g)]ab.
Likewise, for the right-hand member, the verifier entity chooses two other parameters c and d, calculates h(m)c and vd, and sends these values to the server, which sends back f(h(m)c,vd)=[f(h(m),v)]cd.
The verifier entity must then verify that:
[fa ,g b)]cd =[f(h(m)c ,v d)]ab
or, more generally, with abp=cdq, the equation:
[fa ,g b)]p =[f(h(m)c ,v d)]q.
Under such circumstances, the verifier entity must calculate six values, namely σa, gb, h(m)c and vd, as well as [f(σa,gb)]cd and [f(h(m)c,vd)]ab.
Once again, some of the secret parameters a, b, c and d could be made equal to 1.
Another aspect of the invention is directed to a medium storing a computer program for implementing the method according to the invention.
Likewise, an embodiment of the invention can advantageously be applied to protecting said medium against fraud, and more specifically to making transactions between an electronic chip and a banking application secure and to making the electronic chip of a SIM card of a mobile telephone secure. For a mobile telephone, said medium may be integrated into the mobile telephone.

Claims (15)

1. A method of securely delegating calculation by an entity participating in a mechanism involving the calculation by said entity of a value f(X,Y) of a bilinear function, wherein the method comprises the steps of:
for said entity:
choosing two secret parameters a and b;
calculating the numbers Xa and Yb;
supplying the two numbers Xa and Yb to a computational server;
for said computational server:
calculating f(Xa,Yb);
supplying the value of f(Xa,Yb) to said entity; and
for said entity:
extracting the abth root of f(Xa,Yb).
2. A method of verification by an entity participating in a mechanism involving the verification by said entity that a value f(X,Y) of a bilinear function is equal to a given value u, wherein the method comprises the steps of:
for said entity:
choosing two secret parameters a and b;
calculating the numbers Xa and Yb;
supplying the two numbers Xa and Yb to a computational server;
for said computational server:
calculating f(Xa,Yb);
supplying the value of f(Xa,Yb) to said entity; and
for said entity:
comparing the value of f(Xa,Yb)p to the number u q, the numbers p and q satisfying the equation abp =q.
3. A method of verification by an entity participating in a mechanism involving the verification by said entity that two values f(X,Y) and f(Z,T) of a bilinear function are equal, wherein the method comprises the steps of:
for said entity:
choosing four secret parameters a, b, c and d;
calculating the numbers Xa, Yb, Zc, and Td;
supplying the four numbers Xa, Yb, Zc, and Td to a computational server;
for said computational server:
calculating f(Xa,Yb) and f(Zc,Td);
supplying the values of f(Xa,Yb) and f(Zc,Td) to said entity; and
for said entity:
comparing the values of [f(Xa,Yb)]p and [f(Zc,Td)]q, the numbers p and q satisfying the equation abp =cdq.
4. The method according to any one of claims 1 to 3, wherein at least one of the secret parameters is equal to 1.
5. A computational server, wherein the computational server is programmed for implementing the method according to any one of claims 1 to 3.
6. The method according to any one of claims 1 to 3, wherein the method is executed in an electronic system to protect against fraud.
7. The method according to claim 6, in which the electronic system is configured for making transactions between an electronic chip and a banking application secure.
8. The method according to claim 6, in which the electronic system is configured for to making the electronic chip of a mobile telephone SIM card secure.
9. An electronic chip, wherein the electronic chip is programmed for implementing, as said entity, the method according to any one of claims 1 to 3.
10. The electronic chip according to claim 9, wherein the electronic chip is integrated in a SIM card.
11. A non-transitory data storage medium comprising computer program instructions for execution by said entity of the steps of the method according to any one of claims 1 to 3.
12. A mobile telephone, wherein the mobile telephone comprises a data storage medium according to claim 11.
13. A non-transitory data storage medium comprising computer program instructions for execution by said computational server of the steps of the method according to any one of claims 1 to 3.
14. A computer program product stored on a non-transitory medium and comprising instructions such that, when said computer program commands a programmable data processing device, said instructions mean that said entity implements the method according to any one of claims 1 to 3.
15. A computer program product stored on a non-transitory medium and comprising instructions such that, when said computer program commands a programmable data processing device, said instructions mean that said computational server implements the method according to any one of claims 1 to 3.
US11/667,031 2004-11-04 2005-10-21 Method for secure delegation of calculation of a bilinear application Active 2028-09-18 US7991151B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0411777 2004-11-04
FR0411777A FR2877453A1 (en) 2004-11-04 2004-11-04 SECURE DELEGATION METHOD OF CALCULATING A BILINE APPLICATION
PCT/FR2005/002633 WO2006048524A1 (en) 2004-11-04 2005-10-21 Method for secure delegation of calculation of a bilinear application

Publications (2)

Publication Number Publication Date
US20070260882A1 US20070260882A1 (en) 2007-11-08
US7991151B2 true US7991151B2 (en) 2011-08-02

Family

ID=34952517

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/667,031 Active 2028-09-18 US7991151B2 (en) 2004-11-04 2005-10-21 Method for secure delegation of calculation of a bilinear application

Country Status (5)

Country Link
US (1) US7991151B2 (en)
EP (1) EP1807967B1 (en)
JP (1) JP4740253B2 (en)
FR (1) FR2877453A1 (en)
WO (1) WO2006048524A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9049023B2 (en) 2011-05-24 2015-06-02 Zeutro Llc Outsourcing the decryption of functional encryption ciphertexts
US10361841B2 (en) * 2010-10-26 2019-07-23 Nippon Telegraph And Telephone Corporation Proxy computing system, computing apparatus, capability providing apparatus, proxy computing method, capability providing method, program, and recording medium

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2407948B (en) * 2003-11-08 2006-06-21 Hewlett Packard Development Co Smartcard with cryptographic functionality and method and system for using such cards
JP5161177B2 (en) * 2009-09-04 2013-03-13 日本電信電話株式会社 Proxy calculation request device, proxy calculation request method, proxy calculation request program, recording medium
KR101344352B1 (en) * 2010-01-12 2013-12-24 니뽄 덴신 덴와 가부시키가이샤 Proxy calculation system, proxy calculation method, proxy calculation requesting apparatus, and proxy calculation program and recording medium therefor
JP5480763B2 (en) * 2010-09-21 2014-04-23 日本電信電話株式会社 Decryption system, general-purpose terminal, high-reliability terminal, key generation device, decryption method, program
JP5506633B2 (en) * 2010-11-04 2014-05-28 日本電信電話株式会社 Proxy calculation system, terminal device, proxy calculation device, proxy calculation method, and program
JP5427195B2 (en) * 2011-01-14 2014-02-26 日本電信電話株式会社 Proxy calculation system, method, request device, calculation device, program
US9542155B2 (en) * 2011-03-04 2017-01-10 Nippon Telegraph And Telephone Corporation Proxy calculation system, method, request device and program thereof
WO2014112523A1 (en) * 2013-01-16 2014-07-24 日本電信電話株式会社 Decryption-service provision device, processing device, safety evaluation device, program, and recording medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0381523A2 (en) 1989-02-02 1990-08-08 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5369708A (en) 1992-03-31 1994-11-29 Kabushiki Kaisha Toshiba Fast server-aided computation system and method for modular exponentiation without revealing client's secret to auxiliary device
US20030161472A1 (en) 2002-02-27 2003-08-28 Tong Chi Hung Server-assisted public-key cryptographic method
US20030177350A1 (en) * 2002-03-16 2003-09-18 Kyung-Hee Lee Method of controlling network access in wireless environment and recording medium therefor
US20030182554A1 (en) 2002-03-21 2003-09-25 Gentry Craig B. Authenticated ID-based cryptosystem with no key escrow
US20040139029A1 (en) * 2002-12-24 2004-07-15 Information And Communications University Educational Foundation Apparatus and method for generating and verifying ID-based blind signature by using bilinear parings
US6779111B1 (en) 1999-05-10 2004-08-17 Telefonaktiebolaget Lm Ericsson (Publ) Indirect public-key encryption
US7113594B2 (en) * 2001-08-13 2006-09-26 The Board Of Trustees Of The Leland Stanford University Systems and methods for identity-based encryption and related cryptographic techniques
US7590236B1 (en) * 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0372737A (en) * 1989-05-31 1991-03-27 Toshiba Corp Request calculation system
JP3137190B2 (en) * 1989-02-02 2001-02-19 株式会社東芝 Message conversion method
JPH0619393A (en) * 1992-03-31 1994-01-28 Toshiba Corp Request calculating device
FR2792789B1 (en) * 1999-04-20 2001-08-31 Bull Cp8 SIGNATURE VERIFICATION OR AUTHENTICATION PROCESS
JP4450969B2 (en) * 2000-05-02 2010-04-14 村田機械株式会社 Key sharing system, secret key generation device, common key generation system, encryption communication method, encryption communication system, and recording medium
JP2002164877A (en) * 2000-09-14 2002-06-07 Advanced Mobile Telecommunications Security Technology Research Lab Co Ltd Key escrow and group communication method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0381523A2 (en) 1989-02-02 1990-08-08 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5369708A (en) 1992-03-31 1994-11-29 Kabushiki Kaisha Toshiba Fast server-aided computation system and method for modular exponentiation without revealing client's secret to auxiliary device
US6779111B1 (en) 1999-05-10 2004-08-17 Telefonaktiebolaget Lm Ericsson (Publ) Indirect public-key encryption
US7113594B2 (en) * 2001-08-13 2006-09-26 The Board Of Trustees Of The Leland Stanford University Systems and methods for identity-based encryption and related cryptographic techniques
US20030161472A1 (en) 2002-02-27 2003-08-28 Tong Chi Hung Server-assisted public-key cryptographic method
US20030177350A1 (en) * 2002-03-16 2003-09-18 Kyung-Hee Lee Method of controlling network access in wireless environment and recording medium therefor
US20030182554A1 (en) 2002-03-21 2003-09-25 Gentry Craig B. Authenticated ID-based cryptosystem with no key escrow
US20040139029A1 (en) * 2002-12-24 2004-07-15 Information And Communications University Educational Foundation Apparatus and method for generating and verifying ID-based blind signature by using bilinear parings
US7590236B1 (en) * 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361841B2 (en) * 2010-10-26 2019-07-23 Nippon Telegraph And Telephone Corporation Proxy computing system, computing apparatus, capability providing apparatus, proxy computing method, capability providing method, program, and recording medium
US9049023B2 (en) 2011-05-24 2015-06-02 Zeutro Llc Outsourcing the decryption of functional encryption ciphertexts

Also Published As

Publication number Publication date
EP1807967A1 (en) 2007-07-18
FR2877453A1 (en) 2006-05-05
EP1807967B1 (en) 2019-09-04
WO2006048524A1 (en) 2006-05-11
JP2008519303A (en) 2008-06-05
JP4740253B2 (en) 2011-08-03
US20070260882A1 (en) 2007-11-08

Similar Documents

Publication Publication Date Title
AU2022224799B2 (en) Methods for secure cryptogram generation
US7991151B2 (en) Method for secure delegation of calculation of a bilinear application
AU2017299473B2 (en) Secure channel establishment
Kim et al. Cryptanalysis and improvement of a biometrics-based multi-server authentication with key agreement scheme
US7313697B2 (en) Method for authentication
JPH037399A (en) Ic card which can be verified by individual key
EP3702991A1 (en) Mobile payments using multiple cryptographic protocols
CN110176989B (en) Quantum communication service station identity authentication method and system based on asymmetric key pool
US9641333B2 (en) Authentication methods, systems, devices, servers and computer program products, using a pairing-based cryptographic approach
US7083089B2 (en) Off-line PIN verification using identity-based signatures
CN109903052A (en) A kind of block chain endorsement method and mobile device
Dandash et al. Fraudulent Internet Banking Payments Prevention using Dynamic Key.
US7059517B2 (en) On-line PIN verification using polynomials
Chabbi et al. RFID and NFC authentication protocol for securing a payment transaction
Malina et al. Assessment of cryptography support and security on programmable smart cards
Simmons A protocol to provide verifiable proof of identity and unforgeable transaction receipts
Kaur et al. Lightweight cipher algorithms for smart cards security: A survey and open challenges
CN110113152B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and digital signature
CN110086627B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and time stamp
US20040015688A1 (en) Interactive authentication process
Soni et al. PAKE PROTOCOL WITH OTSP AND IMAGE BASED PASSWORD AUTHENTICATION.
CN110176997B (en) Quantum communication service station AKA key negotiation method and system
Choudhury et al. Cryptanalysis of ‘A novel user-participating authentication scheme’
Gaurav et al. An intuitive approach to prevent smart card fraud using fingerprinting authentication and enhanced data encryption standard (EHDES)
EP1172776A2 (en) Interactive authentication process

Legal Events

Date Code Title Description
AS Assignment

Owner name: FRANCE TELECOM, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GIRAULT, MARC;LEFRANC, DAVID;REEL/FRAME:020379/0801

Effective date: 20071018

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12